Ransom

Ransom.Loki.1155 (B) removal tips

Malware Removal

The Ransom.Loki.1155 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Ransom.Loki.1155 (B) virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Ransom.Loki.1155 (B)?


File Info:

name: D8C01F57D0CADAC3AE91.mlw
path: /opt/CAPEv2/storage/binaries/09e677fa0ac11d79e5acf4613d6deb767b04e40e94c6eba152602e63a29a8112
crc32: 9833C8B1
md5: d8c01f57d0cadac3ae9105299063a5b7
sha1: 69bebb4a2725a6c6065ee024959e18f1172b102f
sha256: 09e677fa0ac11d79e5acf4613d6deb767b04e40e94c6eba152602e63a29a8112
sha512: ced779d7504283a99fe32d278e87a02cb9e41898c77c03ed5886006c4e3f2e201f27255f7b85123a14fb5c6c3be15dc76415ad2ba149f1c13f2da64aa5dfdb1f
ssdeep: 6144:bfL+oqaAAaB+OLFGCZssey0BQdf5+Ew2OtuXHH:bfLZA8MGCZsKsQxw2OtuXH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B541221E750C03ADBB21732953B77EB4BFB98251690674303607E3EBDB2909821FE59
sha3_384: 4cbf6a4a63dc983276bd594771fa611c4c45dc8d99f4be6bc9b2f8f7bc42e1734698bd5b36fb13f92d512226831c2be0
ep_bytes: 81ecf80300005556576a205f33ed6801
timestamp: 2023-07-02 02:09:48

Version Info:

0: [No Data]

Ransom.Loki.1155 (B) also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ransom.Loki.1155
FireEyeGeneric.mg.d8c01f57d0cadac3
VIPREGen:Variant.Ransom.Loki.1155
CrowdStrikewin/malicious_confidence_60% (D)
VirITTrojan.Win32.NSISDrp.CHQB
ESET-NOD32NSIS/TrojanDownloader.Agent.OBN
APEXMalicious
AvastNSIS:DropperX-gen [Drp]
KasperskyHEUR:Trojan-Downloader.Win32.OffLoader.gen
BitDefenderGen:Variant.Ransom.Loki.1155
EmsisoftGen:Variant.Ransom.Loki.1155 (B)
GoogleDetected
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoad4.16275
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
VaristW32/Trojan.WMIT-7221
AviraTR/Dropper.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan[Downloader]/Win32.OffLoader.gen
Kingsoftmalware.kb.a.909
ArcabitTrojan.Ransom.Loki.D483
ZoneAlarmHEUR:Trojan-Downloader.Win32.OffLoader.gen
GDataGen:Variant.Ransom.Loki.1155
CynetMalicious (score: 99)
VBA32suspected of Trojan.Downloader.gen
Cylanceunsafe
FortinetNSIS/Agent.OBN!tr.dldr
AVGNSIS:DropperX-gen [Drp]
Cybereasonmalicious.7d0cad
DeepInstinctMALICIOUS

How to remove Ransom.Loki.1155 (B)?

Ransom.Loki.1155 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment